Vulnerability CVE-2006-6768


Published: 2006-12-27   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in default.asp in PWP Technologies The Classified Ad System allow remote attackers to inject arbitrary web script or HTML via the (1) cat or (2) main parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
The Classified Ad System [multiple xss & injection sql]
laurent gaffi &a...
29.12.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pwp technologies -> The classified ad system 

 References:
http://securityreason.com/securityalert/2075
http://www.securityfocus.com/archive/1/452194/100/200/threaded
http://www.securityfocus.com/bid/21198
https://exchange.xforce.ibmcloud.com/vulnerabilities/30445

Copyright 2024, cxsecurity.com

 

Back to Top